A Review of the Best News of the Week on AI, IoT, & Mobile Security

iPhone chipmaker blames ransomware for factory shutdowns (Sophos, Aug 07 2018)
Taiwan chipmaker TSMC is back up and running, and pinning the blame for its shutdown on an infection by WannaCry ransomware.

Android apps infected with umm… *Windows* malware (Graham Cluley, Aug 01 2018)
Security researchers at Palo Alto Networks recently discovered 145 apps in the official Google Play Android store that were “infected by malicious Microsoft Windows executable files.” Yes, you read that correctly. Android apps carrying malicious Windows executables.

FBI Offers New IoT Security Tips (Dark Reading, Aug 03 2018)
A new article from the FBI offers insight into IoT risks and ways to reduce them.


Without data, your security strategy is just a guess.
The Mosaic Security Research Market Intelligence Platform provides the data you need for OWASP’s Cyber Defense Matrix. Learn a new way to conduct a strategy assessment.


How AI Could Become the Firewall of 2003 (Dark Reading, Aug 01 2018)
An over-reliance on artificial intelligence and machine learning for the wrong uses will create unnecessary risks.

WatchGuard launches AI-based antivirus to help defend against zero day malware (Help Net Security, Aug 05 2018)
WatchGuard announced version 12.2 of its Fireware operating system for its Firebox Unified Security Platform appliances. Key to the update is IntelligentAV, a new antivirus scan service that uses an artificial intelligence (AI) engine to predict, detect and block evolving zero day malware.

Most IT decision makers believe AI is the silver bullet to cybersecurity challenges (Help Net Security, Aug 07 2018)
The majority of respondents said that AI and ML would help their organization detect and respond to threats faster (79%) and help solve a skills shortage (77%).

Addressing IoT Device Security Head-on (SecurityWeek, Aug 02 2018)
The Mirai botnet exposed very publicly how weaknesses in IoT devices can be used to create wide-scale Internet outages. Since then, other botnets based on Mirai have emerged, and now a new variant, Wicked, is being reported. Organizations are well-aware of the risks of insecure IoT devices.

How to Secure an IoT System in a Mere Few Minutes (eWEEK – RSS Feed, Aug 07 2018)
By 2020, IoT devices are expected to grow to 31 billion in use globally, and by 2025, the number will surpass 75.4 billion devices. That’s a lot of potential attack surfaces. Everything has to be protected.

Android Pie: Security and privacy changes (Help Net Security, Aug 07 2018)
The newest version (9.0) of the popular mobile OS introduces a new system navigation featuring a single home button, smart text selection, digital wellbeing controls, adaptive battery, a neural networks API, smart reply, and more.

Pentagon Orders Soldiers to Switch Off GPS (, Aug 07 2018)
Fitness apps, smart devices and more deemed a security risk

Fortnite’s Android version will require disabling security settings to install (Latest articles from SC Magazine, Aug 06 2018)
Fortnite’s Android version will be ditching the Google Play Store after a dispute over Google’s 30 percent revenue share, opting instead to distribute through the Epic Games, the game’s creator, website.

Google Researcher Unpacks Rare Android Malware Obfuscation Library (Dark Reading, Aug 01 2018)
Analysis exposes the lengths malware authors will go to in order to protect their code from disassembly and reverse engineering.

Powerful Smartphone Malware Used to Target Amnesty International Researcher (Motherboard, Jul 31 2018)
Human rights charity Amnesty International has found hackers attempted to infect one of their researcher’s phones with malware from Israeli vendor NSO Group

Using In-Game Purchases to Launder Money (Schneier on Security, Aug 02 2018)
Evidence that stolen credit cards are being used to purchase items in games like Clash of Clans, which are then resold for cash….